-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3962
                     Intel Wireless Bluetooth Advisory
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Wireless Bluetooth products
Publisher:         Intel
Operating System:  Windows
                   Linux variants
                   Chrome OS
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12322 CVE-2020-12321 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel Wireless Bluetooth Advisory

Intel ID:                 INTEL-SA-00403
Advisory Category:        Firmware, Software
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         CRITICAL
Original release:         11/10/2020
Last revised:             11/10/2020

Summary:

Potential security vulnerabilities in some Intel Wireless Bluetooth products
may allow escalation of privilege or denial of service. Intel is releasing
firmware and software updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-12321

Description: Improper buffer restriction in some Intel(R) Wireless Bluetooth(R)
products before version 21.110 may allow an unauthenticated user to potentially
enable escalation of privilege via adjacent access.

CVSS Base Score: 9.6 Critical

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2020-12322

Description: Improper input validation in some Intel(R) Wireless Bluetooth(R)
products before version 21.110 may allow an unauthenticated user to potentially
enable denial of service via adjacent access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

Intel Wireless Bluetooth products:

Intel Wi-Fi 6 AX201
Intel Wi-Fi 6 AX200
Intel Wireless-AC 9560
Intel Wireless-AC 9462
Intel Wireless-AC 9461
Intel Wireless-AC 9260
Intel Dual Band Wireless-AC 8265
Intel Dual Band Wireless-AC 8260
Intel Dual Band Wireless-AC 3168
Intel Wireless 7265 (Rev D)Family
Intel Dual Band Wireless-AC 3165

Recommendations:

Intel recommends updating affected Intel Wireless Bluetooth products to version
21.110 or later.

Windows* OS:

For Windows* 10, updates are available for download at this location:

https://www.intel.com/content/www/us/en/support.html

Customers can also download the latest available firmware from the Intel
Customer Support site here.

Linux OS:

Only CVE-2020-12321 impacts Linux. This CVE is addressed in the Intel Wireless
Bluetooth firmware version 21.110 for Linux.

Intel Wireless Bluetooth firmware to mitigate these vulnerabilities have been
up streamed to Linux before November 10th, 2020.

Consult the regular Open Source channels to obtain this update.

Chrome OS:

Only CVE-2020-12321 impacts Chrome OS. This CVE is addressed in the Intel
Wireless Bluetooth firmware version 21.110 for Chromium.

Intel Wireless Bluetooth firmware to mitigate these vulnerabilities have been
up streamed to Chromium.

For any Google Chrome OS solution and schedule, please contact Google directly.

Acknowledgements:

Intel would like to thank Denis Straghkov at the Institute for System
Programming. V.P. Ivannikov RAS for reporting CVE-2020-12321 and the
researchers at Singapore University of Technology and Design for reporting
CVE-2020-12322.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/10/2020 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6sxkuNLKJtyKPYoAQiUoQ/8CyRqydhQKEaDwnum+VeyYWt9Oy4OuRUh
8f6o0g3mLVNu9ZiX5rfWehZvfKNllDvThylhixnLWq/6UeUrTdpEWNpfeAOoU39I
spOIV9cTjUQV0wTvk8BNtizj1QRSkgDn8C/ctOuF0VVKumnsQUsmE6aSvtHKqDwX
hRK7Q6jrPU9XtIVmxweZy8FDJZvS8D+FoZUlcJlqCfvboDVd4+eVAAmUq7yG9EZB
gbpNZ0vfGlAD4BwAWiziPNZIaCiAveh+p22H7uPLWnU8akC8xW4S9yMqT21kbyLR
XTUjloa8KUhiq9aBxxwXEDg+u86Znbod6qR/FKZ9YZhlA6mS3hSuHw1+inGGU2v6
BMKA2DQ9gj7OKTLVgc6pcbqXwkKtXqNEdCtwMENJxtbBa7uZ37qay1GKPPhSLR3i
3xNRQ5niyGXwxcL34L+RmKUJbPkSAmuZu8Xpaxw/dasiXl6X47crxrC/7pd4pJJM
nfU6/fnKAdBtKDbyk+Rn+9otpLCE2rReRnv+hdZr4KHecnPYWJBxDgH4BuVGNsa6
LC/bEuJtTEt70TsWyLc7XSQ+ZuNU5eZYnkUSpEQHv0ppXGVvTMmndZ5clyO+6onm
djC+a5AX6DJREhAFAlT84chcwIyoR5MzO+uE+iVjPbac3u414keT1e+bw111Wbkt
RxMCvkHQojA=
=K9ZX
-----END PGP SIGNATURE-----